Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-28863
HistoryMar 21, 2024 - 10:10 p.m.

CVE-2024-28863 node-tar vulnerable to denial of service while parsing a tar file due to lack of folders count validation

2024-03-2122:10:23
CWE-400
CWE-770
GitHub_M
www.cve.org
51
cve-2024-28863
node-tar
denial of service
sub-folders
validation
node.js

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0

Percentile

15.5%

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

CNA Affected

[
  {
    "vendor": "isaacs",
    "product": "node-tar",
    "versions": [
      {
        "version": "< 6.2.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0

Percentile

15.5%